HIPAA BASIC ELEMENTS FOR COMPLIANCE WITH THE SECURITY REGULATIONS. Perform a Risk Analysis. Pointers for Drafting Policies & Procedures CHECKLISTS

Size: px
Start display at page:

Download "HIPAA BASIC ELEMENTS FOR COMPLIANCE WITH THE SECURITY REGULATIONS. Perform a Risk Analysis. Pointers for Drafting Policies & Procedures CHECKLISTS"

Transcription

1 HIPAA BASIC ELEMENTS FOR COMPLIANCE WITH THE SECURITY REGULATIONS CHECKLISTS Perform a Risk Analysis DEVELOPING YOUR HIPAA DOCUMENTS Pointers for Drafting Policies & Procedures

2 PREPARED FOR THE MASSACHUSETTS MEDICAL SOCIETY DEPARTMENT OF HEALTH POLICY/HEALTH SYSTEMS BY SUSAN A. MILLER, JD The information in this booklet is intended to serve as a general resource and guide. It is not to be construed as legal advice. Attorneys with knowledge of the Health Insurance Portability and Accountability Act of 1996 and its accompanying regulations should be consulted regarding the application of these laws to specific situations.

3 Table of Contents 1. Introduction HIPAA Security Introduction... 4 a. The Security Standards General Requirements... 4 b. Implementation Specifications... 6 c. Addressable Implementation Specifications... 6 d. HIPAA Security Matrix... 8 e. HIPAA Security Maintenance... 9 f. Steps to HIPAA Security Compliance HIPAA Security Compliance Checklists a. HIPAA Security Self Assessment b. Response and Reporting Procedures c. Policies and Procedures d. Computer and Network Management e. Updates and Maintenance f. Disposal g. Contingency Planning h. Training and Education i. Risk Management j. Access Controls k. Physical Security l. Workforce Security m. Business Associates n. Practical Security Policies and Procedures Pointers for Drafting Your HIPAA Security Risk Analysis a. First Steps Build a Team b. Sponsorship and Responsibility c. HIPAA Security and Budgeting d. Essential and Best Practices e. HIPAA Security Management f. Security Management g. Risk Analysis h. Assigning Risk i. Risk Management j. Sanction Policy...32 k. Information System Review Copyright 2005 Massachusetts Medical Society. All rights reserved. 1

4 5. Pointers for Drafting Your HIPAA Security Policies and Procedures a. Documentation Policies, Procedures, Plans b. HIPAA Security Policies and Procedures Checklist c Education & Awareness Training Appendix A Website Links Appendix B Definitions Copyright 2005 Massachusetts Medical Society. All rights reserved. 2

5 I. Introduction The Health Insurance Portability and Accountability Act (HIPAA) passed by Congress in 1996 is a comprehensive law that addresses a number of health care issues including data transmission and protection, fraud and abuse, and insurance portability. Subtitle F to HIPAA entitled, Administrative Simplification, contains provisions governing the transmission and protection of health data and addresses the confidentiality challenges created by the complexity and speed of new technologies used for gathering, storing, and disseminating health data. The standards established by the federal government under the Administrative Simplification title are intended to promote two goals: (1) uniformity of electronic data interchange and (2) confidentiality of electronic health data. The components of HIPAA Administrative Simplification include the following: 1. Electronic Transactions and Code Sets; 2. Privacy Standards; 3. Security Standards; 4. Unique Identifiers; 5. Electronic Digital Signature; and 6. Enforcement. Compliance with the Administrative Simplification portion of HIPAA will require significant changes to a physician s medical practice. Maintaining the confidentiality of patient information, both electronic and written, is a critical aspect of patient care. The Massachusetts Medical Society has developed this resource guide to assist physicians in complying with the HIPAA Security Standards by the April 20, 2005 deadline. This booklet contains practical tools and resources to prepare physicians in solo, small, or mid-sized practices for implementation of the security standards. The following items are included in these materials: A checklist to assess and begin your HIPAA security compliance efforts; and A checklist to assess your HIPAA security policies and procedures. Copyright 2005 Massachusetts Medical Society. All rights reserved. 3

6 II. HIPAA Security Introduction The HIPAA security standards are found in Part C of 45 Code of Federal Regulations (CFR) Part 164. The security rule focuses on three principles: The standards are comprehensive and coordinated to address all aspects of security; The standards are scalable so all covered entities of all sizes and types will be able to implement them; and The standards are technology neutral. This is necessary to adopt new technologies as they are developed and become generally available. The final security rule sets out a series of general standards in 45 CFR , followed by more specific safeguards and standards for administrative, physical, and technical security. Most of the security standards have accompanying implementation specifications. The specifications describe the action a covered entity must take to comply with the requirement. A covered entity must comply with all of the security rule s standards, but individual compliance is based on a number of business factors. The Department of Health and Human Services (DHHS) has provided flexibility for implementation to accommodate the differences in covered entities. The general rule found in the HIPAA security regulation at 45 CFR (b) states that a covered entity may use any security measures that allow the covered entity to reasonably and appropriately implement the standards and implementation specifications. The regulatory language in 45 CFR (b) outlines the general security standard. A covered entity must take into account the following as it plans for, implements, and monitors the HIPAA security standards: Its size, complexity, and capabilities; Its technical infrastructure, hardware, and software security capabilities; The cost of security measures; and The probability and criticality of potential risks to electronic protected health information (ephi). Number 4 concerns the likelihood that security risks will occur and the seriousness of their impact on the ephi and business operations. The Security Standards General Requirements 45 CFR (a) outlines the four overall compliance requirements for a covered entity as follows: 1. Ensure confidentiality, integrity, and availability of all ephi the covered entity creates, receives, maintains, or transmits; Copyright 2005 Massachusetts Medical Society. All rights reserved. 4

7 2. Protect against any reasonably anticipated threats or hazards to the security or integrity of such information; 3. Protect against any reasonably anticipated uses or disclosures of such information that are not permitted or required under the privacy part of the HIPAA regulations; and 4. Ensure compliance with the security subpart of the HIPAA regulations by a covered entity s workforce. 45 CFR defines confidentiality, integrity, and availability as: Confidentiality: Integrity: Availability: Data or information is not made available or disclosed to unauthorized persons or processes. Data or information have not been altered or destroyed in an unauthorized manner. Data or information is accessible or usable upon demand by an authorized person. These four general requirements are important because DHHS views these requirements as the acceptable level of risk for security compliance. The only threats and hazards that are exceptions are those that cannot be reasonably anticipated. The requirements state that an entity needs to protect against any and ensure all. Any and all are absolutes. Ensure is a very high legal standard. There are three major sections to the security safeguards in the HIPAA security rule: 1. Administrative Safeguards; 2. Physical Safeguards; and 3. Technical Safeguards. There are also two additional administrative standards in the HIPAA security rule: 1. Organizational Requirements; and 2. Policies and Procedures and Documentation Requirements. As you can see from the numerous sections of the HIPAA security regulations outlined in this introduction, only one section is specific to technology, and thus the province of your IT department. As you will learn, the HIPAA security and privacy regulations are intertwined. Many of the security decisions are business operations decisions that will need business and operational staff involvement in addition to technical staff assistance and involvement. Copyright 2005 Massachusetts Medical Society. All rights reserved. 5

8 Implementation Specifications Most of the HIPAA security standards come with instructions to the covered entity in the form of implementation specifications. Some of the implementation specifications are required and some of the implementation specifications are addressable. Remember required implementation specifications must be implemented. Addressable implementation specifications require a covered entity to undertake a structured decision-making process. Addressable does not mean optional! Addressable Implementation Specifications Addressable implementation specifications are one of the most confusing aspects of the final HIPAA security rule. A covered entity must determine if the addressable implementation specification is reasonable and appropriate in light of the four flexibility requirements outlined above. These are: 1. Size, complexity, and capabilities of an organization; 2. The costs of security measures; 3. The organization s current technical infrastructure, hardware and software; and 4. The likelihood that the risks will occur and the seriousness of the impact on the organization s ephi and business operations. The balancing of these factors is one that needs to be taken seriously and documented carefully as the addressable implementation specifications are reviewed by your practice. The choices your practice makes at this point of compliance may impact federal enforcement in the future, and possibly future litigation. 45 CFR (d)(3)(i) states that when a security standard includes addressable implementation specifications, a covered entity must: Assess whether each implementation specification is a reasonable and appropriate safeguard in its environment, and implement the implementation specification if reasonable and appropriate, or if implementing the implementation specification is not reasonable and appropriate, document why it would not be reasonable and appropriate to implement the implementation specification, and implement an equivalent alternative measure if reasonable and appropriate. There are very few areas where a practice will not need to implement something under an addressable implementation specification. One example is a small provider that does not have any internet connections, not even . Under this circumstance, one may find some relief in the HIPAA security technical safeguards transmission standard. Copyright 2005 Massachusetts Medical Society. All rights reserved. 6

9 by: Your organization may outline addressable implementation specifications decisions Differentiating required from addressable specifications; Assessing reasonableness and appropriateness of each addressable specification for your organization; Implementing the addressable specifications, or an alternative or do neither; and Documenting your decisions. Copyright 2005 Massachusetts Medical Society. All rights reserved. 7

10 HIPAA Security Matrix There is an appendix in the HIPAA Security Final Rule known as Appendix A to Subpart C of Part 164 Security Standards: Matrix. This does not include the Organizational Requirements, the General Rules, or the Policies and Procedures and Documentation Requirements. The matrix is replicated below: (a) Administrative Safeguards Standards Sections Implementation Specifications (R)=Required, (A)=Addressable Security Management (a)(1) Risk Analysis (R) Process Risk Management (R) Sanction Policy (R) Information System Activity Review (R) Assigned Security (a)(2) (R) Responsibility Workforce Security (a)(3) Authorization and/or Supervision (A) Workforce Clearance Procedure (A) Termination Procedures (A) Information Access (a)(4) Isolating Health Care Clearinghouse (R) Management Function Access Authorization (A) Access Establishment and Modification (A) Security Awareness and (a)(5) Security Reminders (A) Training Protection from Malicious Software (A) Log-in Monitoring (A) Password Management (A) Security Incident (a)(6) Response and Reporting (R) Procedures Contingency Plan (a)(7) Data Backup Plan (R) Disaster Recovery Plan (R) Emergency Mode Operation Plan (R) Testing and Revision Procedure (A) Applications and Data Criticality (A) Analysis Evaluation (a)(8) (R) Business Associate Contracts and Other Arrangement (b)(1) Written Contract or Other Arrangement (R) Copyright 2005 Massachusetts Medical Society. All rights reserved. 8

11 Standards Facility Access Controls Sections (a)(1) (b) Physical Safeguards Implementation Specifications (R)=Required, (A)=Addressable Contingency Operations Facility Security Plan Access Control and Validation Procedures Maintenance Records (A) Workstation Use (b) (R) Workstation Security (c) (R) Device and Media (d)(1) Disposal (R) Controls Media Re-use (R) Accountability (A) Data Backup and Storage (A) (c) Technical Safeguards Standards Sections Implementation Specifications (R)=Required, (A)=Addressable Access Control (a)(1) Unique User Identification (R) Emergency Access Procedure (R) Automatic Logoff (A) Encryption and Decryption (A) Audit Controls (b) (R) Integrity (c)(1) Mechanism to Authenticate Electronic (A) Protected Health Information Person or Entity (d) (R) Authentication Transmission Security (e) Integrity Controls (A) Encryption (A) HIPAA Security Maintenance There is one more part of the HIPAA security general rules. In 45 CFR (e), HIPAA security maintenance is outlined and states security measures implemented to comply with standards and implementation specifications adopted (by the covered entity) must be reviewed and modified as needed to continue provision of reasonable and appropriate protection of ephi. As needed means a periodic review coupled with reviews when the covered entity receives notice of a problem or a new technology that will support the HIPAA security standard. (A) (A) (A) Copyright 2005 Massachusetts Medical Society. All rights reserved. 9

12 Steps to HIPAA Security Compliance There are three crucial steps that need to be taken to work toward HIPAA Compliance with the HIPAA Security Rule: 1. Perform a Risk Analysis A risk analysis forms the basis for your organization s ongoing risk management. You will identify your organization s deficiencies and establish a framework to develop appropriate security measures. 2. Select a Security Officer This seems like a simple mandate, but the person designated must participate in the risk analysis and be involved in all the ongoing security management. 3. Develop or Update Policies and Procedures As part of your organization s risk analysis, include another column for evaluating your current policies and procedures. The gaps discovered with this review will fit into your plan to complete your HIPAA security work. Copyright 2005 Massachusetts Medical Society. All rights reserved. 10

13 III. HIPAA Security Compliance Checklists A. Who Is Required to Comply with HIPAA? The HIPAA regulations apply to the following entities: health care providers who transmit any health information electronically, health plans (including Medicare and Medicaid programs), and health care clearinghouses. These groups are collectively referred to as Covered Entities. HIPAA defines a health care provider as a provider of medical or health services or any other person or organization who furnishes, bills, or is paid for health care in the normal course of business. You are not a Covered Entity under HIPAA if you do not perform any electronic transactions in your practice (e.g., billing, eligibility checks, referral authorization, financial transactions). If you are not a Covered Entity, then you need not comply with the HIPAA Electronic Transaction and Code Set standards and the Privacy Standards, 1 and you need not comply with the Security Standards. Note: Under HIPAA, if you have a billing company (or any other entity) conducting electronic functions on your behalf, you are still considered to be performing electronic transactions since the billing company (or other entity) is considered an extension of you. If you are not a Covered Entity, you may ultimately become one if you will be required to submit electronic claims to Medicare. Under the federal law, ASCA 2 providers were required to cease submitting paper claims to Medicare and to submit claims electronically by Oct 16, Exception under ASCA: If you are a Medicare provider and have less than 10 full-time employees, administrative and clinical staff included, you meet an exception to the ASCA requirement to submit electronic bills to Medicare. You can continue to submit paper claims to your Medicare carrier after October 16, If you are a covered entity or do not qualify for the ASCA Medicare electronic submission exception, please continue. 1 The Office for Civil Rights HIPAA Privacy Technical Assistance General Overview as visited on September 17, Last revised: July 6, ASCA is a separate federal law that was signed into legislation on December 27, 2001, by President Bush. This law provides for a one-year extension for complying with the HIPAA standard transactions and code set requirements (to October 16, 2003), and requires that by Oct 16, 2003, providers billing Medicare cease submitting paper claims and instead submit claims electronically to Medicare. There are waivers for certain small providers or if there is no method for electronic submission of claims available. Copyright 2005 Massachusetts Medical Society. All rights reserved. 11

14 B. Checklists Before you begin, consider the size and sophistication of your office practice. The federal government has given some indication that it acknowledges that physician practices vary in size, nature of services provided, and overall administration. The HIPAA regulations and accompanying commentary include the concepts scalable and reasonable. As you go through the following lists, questions may arise that are not answered in this booklet. This checklist should be considered a guide only, and is in no way intended to be comprehensive or a one size fits all evaluation for all physician practices. It is also strongly suggested that you contact your legal counsel or an attorney with expertise in HIPAA, who can review your compliance plan, including your new policies, notices, and agreements. Further, Massachusetts has several laws that may uniquely interact with the HIPAA regulations or be preempted by them. This booklet does not cover any state-specific requirements. Compliance efforts that are well documented with legal review may be your best defense against any potential investigation. Copyright 2005 Massachusetts Medical Society. All rights reserved. 12

15 HIPAA Security Self Assessment Check Yes or No: YES NO A Security Officer or Security Team has been appointed for your organization. A job description has been developed for the Security Officer/Team. The Security Officer/Team has been trained to perform the duties as identified in the job description. The Security Officer/Team has been trained on the Security Policies and Procedures. Response and Reporting Procedures The Security Officer/Team has established a process for reporting and identifying security questions and violations. Your organization has established criteria for what constitutes a security incident. Security incidents are analyzed and remedial actions are taken and documented. Policies and Procedures Security Policies and Procedures have been developed. The Security Management Process has been documented. (see pg 29) Security Policies and Procedures are made available to applicable users and employees. Security Policies and Procedures undergo annual or other periodic review. Technical Security Configuration Documents exist for all major applications, such as operating systems, routers and other areas. Security Requirements are included in all solicitation documents, including RFPs. The decisions and reasons for not implementing addressable specifications or implementing alternatives are documented. Periodic technical and non-technical evaluations are scheduled to determine compliance with policies and procedures. YES YES NO NO Copyright 2005 Massachusetts Medical Society. All rights reserved. 13

16 Computer and Network Management Network Security Mechanisms, such as firewalls, have been implemented. Virus Detection Systems have been installed. Virus Signature Files are routinely updated. Intrusion Detection Systems are installed on appropriate systems. Prevention Testing is performed on the system. Integrity Controls have been implemented to prevent improper alteration or destruction of PHI. An Information System Activity Review is regularly performed. An Inventory System for all hardware and software is implemented. Movement of all electronic devices, including hardware, is tracked within the organization. Data Backup or Storage is conducted before moving equipment. Inventory Logs are periodically reviewed and updated. Workstation Procedures are established for each type of workstation, including procedures for both equipment and the physical surroundings or the workstation. Transmission Security Measures are in place to protect ephi transmitted over communication networks. Audit Controls are in place to record and examine information systems containing ephi. Updates and Maintenance Security Requirements are identified for all new system designs. Risk Assessments on all new or updated systems are performed. System Documentation is modified as changes to systems occur. System Maintenance Plans are developed and implemented on a regular basis. Maintenance records to document repairs and modifications to the physical components of a facility related to security are maintained and updated and reviewed on a continual basis. YES YES NO NO Copyright 2005 Massachusetts Medical Society. All rights reserved. 14

17 Authorization for software modifications is obtained and documented. New and Revised hardware and software are authorized and tested before implementation. Distribution of new software is documented. Data backup and storage are performed before maintenance or updates. Risk Determinations are documented. Impact Analyses have been conducted and documented. Disposal Disposal Procedures for ephi are established. Disposal Procedures are established for specific types of media, such as hardware, CD, and all others. Disposal Records are maintained and verification of proper disposal is documented. Paper media is destroyed when it is no longer needed. Procedures for the re-use of media and devices that previously contained ephi have been established. Contingency Planning A Contingency Plan for your organization has been developed, tested, and implemented. The Contingency Plan is reviewed periodically and updated as needed. A Disaster Recovery Plan has been developed, tested, and is in place. Responsible parties have been provided detailed procedures and training for their assigned duties under the Contingency and Disaster Recovery Plans. A copy of both the Contingency Plan and the Disaster Recovery Plan are in a secure location. Data Criticality Analyses are performed where necessary to assess the relative criticality of applications and data. Does your organization have a data back up plan? (see also pgs 16 18) YES YES NO NO Copyright 2005 Massachusetts Medical Society. All rights reserved. 15

18 Does your organization have an emergency mode of operations plan? (see also pg 20) Does your organization have a facility security plan? (see also pg 21) Training and Education Employees have been trained on all applicable Security Requirements for their job functions. Security Requirements are communicated to staff on a regular basis. YES NO Risk Management An Initial Risk Analysis is conducted to assess potential risks and vulnerabilities. Risk Assessments are performed and documented on a regular basis or when changes occur. Threat sources have been identified and classified. Risk determinations are documented. Impact Analyses have been conducted and documented. Access Controls Access Controls are used for all sensitive systems, files, and directories. Password Management procedures are used. Unique User Identification for identifying and tracking individuals is assigned to each user. Remote Connections into the organization s network are secured. User Privileges are based on job functions or employee classification. Access is granted based on valid business needs. User Privileges are revoked when an employee is terminated. User Privileges are modified when an employee s job description or classification changes. Emergency Access Procedures have been established for accessing YES YES NO NO Copyright 2005 Massachusetts Medical Society. All rights reserved. 16

19 ephi information during an emergency. Automatic Logoff Procedures have been implemented. Authentication procedures are implemented to ensure the person or entity seeking access is the one claimed. If encryption is used, proper procedures are followed for database, password, and file encryption. Physical Security Facility Access Control Procedures have been implemented to limit physical access to ephi and facilities where it is housed. Facility Security Plans have been developed and documented. Periodic reviews of Facility Security Plan(s) have been scheduled. Access to facilities is controlled through identification or key cards. Contingency plans allow access to the facility for purposes of restoring lost data. Visitor identification is required throughout the facilities. Keys, keycards, and other access devices are assigned and logged. Keys or other access devices are required for sensitive areas such as server rooms. Unused keys and access devices are properly secured. Computers, fax machines, and printers are placed in areas that are not easily accessible to unauthorized persons. Portable systems such as laptops are properly secured. Workforce Security Authorization procedures are followed for workforce members requiring access to ephi. Clearance procedures are followed when determining access of employees. A Sanction Policy has been developed to apply appropriate sanctions to workforce members who do not comply with security policies and procedures. YES YES NO NO Copyright 2005 Massachusetts Medical Society. All rights reserved. 17

20 Business Associates Business Associate contracts are in place with all business associates who create, receive, maintain or transmit ephi (this is beyond the HIPAA privacy business associate contract). Satisfactory assurances are obtained from business associates that they will appropriately safeguard information. A definition as to what constitutes satisfactory assurance has been developed and documented. In cases where Business Associate contracts are not applicable, other arrangements are made between organizations and the business associate to keep data confidential. YES NO Practical Security Policies and Procedures Does your organization have and ephi policies and procedures? Does your organization have fax and ephi policies and procedures? Does your organization have laptop and ephi policies and procedures? Does your organization have PDA and ephi policies and procedures? Does your organization have Instant Messaging policies and procedures? YES NO Copyright 2005 Massachusetts Medical Society. All rights reserved. 18

21 IV. Pointers for Drafting Your HIPAA Security Risk Analysis First Steps Build a Team As a practice begins to prepare for HIPAA security compliance, one of the first steps is to meet with your organization s HIPAA privacy compliance team. You should discuss the privacy team s findings and frustrations. This way you will not duplicate efforts and you will learn from the plusses and minuses of the privacy implementation. Also, you may find that your privacy team already has a list of items that may not be security issues directly, but relate to the security standards. Your second step should be to identify your team. One of the first administrative standards is to appoint a security official who is assigned security responsibility. 45 CFR (a)(2). The standard states identify the security official who is responsible for the development and implementation of the policies and procedures for the entity. This section directs that one individual must be the owner and facilitator of the security policies and procedures, and it is suggested that the policy manual include other documentation. This team requires many of the same roles as your team for privacy compliance. Consider enlisting the participation of the following individuals, or individuals that have the following skill sets: 1. The Security Official; 2. At least one strong writer; 3. Someone responsible for training and communication; 4. Several systems representatives aside from the Security Official; 5. The Privacy Official; 6. Operations representatives; 7. Regulatory and legal representation; 8. Facilities/building maintenance and management; 9. Human resources; 10. Medical or clinical staff representative; 11. If in a hospital, a member of the safety committee; and 12. Others who will have ongoing ownership for each policy and procedure. Once you get your team together and have an initial meeting with your organization s privacy compliance team, you need to take a couple of initial steps to set your foundation. If you are a larger physician group, consider the development of a security charter that would include a vision statement, a mission statement, and a values statement. Copyright 2005 Massachusetts Medical Society. All rights reserved. 19

22 Set sponsorship within your organization and a responsibility of chair. Sponsorship and Responsibility It must be understood that management s responsibility under the HIPAA security rule goes well beyond securing the physical environment and the technology infrastructure. Security policies and procedures must be established, implemented, maintained, and enforced throughout the workforce. The Security Compliance/Implementation team must manage the organizational change in the culture and beliefs in this area as much or even more than for the HIPAA privacy rule requirements. Management has the lead role in the following tasks: 1. Define the vision of the security framework including all aspects of the technology infrastructure; 2. Define the level of security the practice requires in relation to the security rule requirements this is the specific practice s balance and criteria for risk establishment; 3. Develop the plan that will create the administrative processes and security procedures for the practice this is the road map for making the decisions and implementing the decisions; 4. Provide the budget needed to implement the security level specifically defined by the practice; 5. Require all workforce to comply with the HIPAA security regulations; 6. Empower the lower-level management to enforce security policies and procedures; and 7. Develop a reporting and enforcement process and structure to ensure security policies and procedures are followed. HIPAA Security and Budgeting Historically health care organizations have not spent much money on information technology (IT). Other industries have computed an expected return on investment (ROI) coupled with a risk analysis for not taking certain actions. Health care is just beginning to grasp these concepts. The first HIPAA Security administrative safeguard is the security management process that includes risk analysis, risk management, a sanction policy, and information system activity review. A risk analysis is required. A practice must conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information held by the covered entity. Risk management is also required. A practice must implement security measures sufficient to reduce risks and vulnerabilities to a reasonable and appropriate level Copyright 2005 Massachusetts Medical Society. All rights reserved. 20

23 Most health care organizations have not been successfully hacked, despite what one reads in the press or what is posted on the privacy websites. However, these types of incidents are increasing. The HIPAA security team must make a good case for effective and appropriate security within the organization. The budget for HIPAA security must incorporate the cost of all the equipment and labor to draft and/or implement as well as maintain the enterprise-wide security solutions to protect ephi. For software this includes: Initial software costs; Future annual maintenance costs; and Additional costs of equipment to support the solutions. The labor includes: Drafting, implementing, and maintaining policies, procedure, and plans; and Installing, updating, and maintaining software and hardware. In other words, the following must be included in planning: All workforce must be involved in this effort; Coverage of the tasks and jobs to be back-filled during this period; and Consultant labor to implement, train, or maintain your security solutions, if applicable. This process should be accompanied by an ROI Analysis and Benefits Analysis for security solutions implementation and maintenance. Essential and Best Practices The development and implementation of detailed and specific security policies provides the basis for good security practices. The security policies developed by a practice will vary due to the balancing of numerous factors outlined in the introduction above, including, but not limited to, differences in purpose, size, budget, and information systems architecture. There are a number of areas and issues to consider when developing your practice s security policies and procedures, including: Identifying IT systems, software programs, and other media that store or use ephi; Identifying the vendors who provide the identified systems and asking them specific HIPAA security questions; Gathering all current security policies and procedures, and any related privacy policies and procedures; Gathering all security plans, such as contingency or emergency mode operations plans; Copyright 2005 Massachusetts Medical Society. All rights reserved. 21

24 Developing lists of actions that are a violation of your security system and disciplinary actions and sanctions when the security system is violated; Determining where the policies and procedures will be maintained and who will be the owner of the policies and procedures; Determining a process for approval of policies and procedures, as well as revision; and Checking the policies and procedures against each other, including your privacy policies and procedures, for consistency and validation. A practice must assess its technology, including: Web servers; Applications systems; ; Network infrastructure; Operating systems; Databases; Intrusion detection; Firewalls; and Anti-virus software. A practice must assess its physical environment and people, including: Bulletin boards; Cleaning personnel and other similar work staff; Visitors; Computer screens; Copy machines; Printers; Fax machines; Desks and countertops; Disposal of paper; Home office; Information carried from one facility to another; Keys and other locks; PDAs and laptops; Records storage; and Transcription. A practice must consider all of its assets/resources, including: Telecom; IP/Web servers; Electricity; Heat and air conditioning; Oil; Generators; Supplies of all kinds; Copyright 2005 Massachusetts Medical Society. All rights reserved. 22

25 Couriers; and US Mail. A practice must consider its special conditions including: Weather; Type of services provided; and Type of governance (business structure or model). HIPAA Security Management Both the HIPAA privacy and security rules require a practice to take any appropriate and reasonable measures to ensure and safeguard the individual s PHI. There are administrative, physical, and technical safeguards in both rules. The administrative safeguards within the security rule are administrative actions, policies, and procedures and plans related to the selection, development, implementation, and maintenance of security measures. They also address managing the conduct of your workforce. In some health care organizations, health care information management is fragmented and inconsistent. Yet inherent in the security rule is the requirement that covered entities recognize and operate in a cohesive, synergistic manner. This is a change from the current makeup of many operations, where departments often function as separate organizations. Thus, the HIPAA security rule anticipates and requires a cultural change to ensure the confidentiality of the ephi. Security Management The first administrative security standard requires a practice to create, administer, and oversee a security management process (i.e., policies and procedures) to prevent, detect, contain, and correct security violations. 45 CFR (a)(1). This security administrative standard is the backbone and the foundation of all HIPAA security and the final HIPAA security rule. The security management process has four implementation specifications as follows: 1. Risk analysis and assignment; 2. Risk management; 3. A sanction policy; and 4. Information system activity review. Copyright 2005 Massachusetts Medical Society. All rights reserved. 23

26 Risk Analysis A risk analysis is the first implementation specification of the HIPAA security management process standard. It is found at 45 CFR (a)(1)(ii)(A). A risk analysis was defined in the HIPAA security proposed rule, but was omitted from the final rule. It was defined as: Risk analysis is a process whereby cost-effective security/control measures may be selected by balancing the costs of various security/control measures against the losses that would be expected if these measures were not in place. 3 There is no explicit definition in the final HIPAA security rule. The preamble to the final rule does state that covered entities must look at all relevant losses. 4 Relevant losses can include unauthorized uses and disclosures and loss of data integrity that would occur without appropriate security measures. Your risk analysis must: 1. Identify your tools that hold ephi; 2. Identify the threats to that ephi; 3. Identify the vulnerabilities in your system that would permit these threats to impact your ephi; 4. Identify what the loss or destruction of ephi would mean to your organization; and 5. Identify what controls your organization can put in place to protect your ephi. A hardware and software risk assessment should include: 1. All servers; 2. Your entire network, including: Topology; Local area networks; Wide-area networks; Communication servers; Bandwidth connectivity; and Storage; 3. All databases with ephi; and 4. All computers connected to ephi for data processing and analysis. 3 HIPAA Security NPRM, page HIPAA Security Final Rule, page 8347 Copyright 2005 Massachusetts Medical Society. All rights reserved. 24

27 A systems inventory should include: 1. All policies and procedures that impact the security of ephi; 2. All information systems with a focus on critical/sensitive ephi processed by these systems; 3. All business associates and how they process/use ephi; 4. All biomedical equipment that contains ephi; 5. All employees that have remote access of any kind to ephi; and 6. All vendor partners who have access to ephi. After all your data has been collected and analyzed, perform a gap analysis to identify your areas of exposure and/or vulnerabilities within each area and how they interconnect. This will assist you in predicting the probability of occurrence and the loss with a catastrophic security breach. In the end, your risk analysis should demonstrate, at a minimum, the following: The risk level associated with each potential vulnerability; Steps to be taken to reduce such vulnerability; and The processes to maintain no more than the acceptable level of risk. A risk assignment should include: Assigning Risk Analysis of loss potential; Analysis of your user community; Workforce security; Analysis of the attack including probability, type, and source of attack; Level of security; Ease of use and access; Cost/benefit analysis for each solution; and Coordination of each solution to your contingency plan. What level of security incidents is acceptable? This is the question a covered entity must ask itself when it is determining its comfort zone. In other words, you must quantify your potential losses. After your risk analysis you will be aware of the holes in your security infrastructure, your most vulnerable areas, and the probable impact if the ephi was lost or compromised. Not all ephi is of equal value or sensitivity. After providing a baseline security for all ephi, you can create a hierarchical prioritization of the more valuable and sensitive ephi by department in your organization. A covered entity s user community will outline the complexities of the flow of the ephi on a daily basis. Copyright 2005 Massachusetts Medical Society. All rights reserved. 25

28 For instance, does your workforce have access to the internet? The internet is an increasingly used environment for clinicians as a standard tool. Laptops, PDAs and other, similar tools are now in the hands of many clinicians. Often these systems have no security and no encryption, and quite often no virus protection. Many clinicians do not understand the security risks associated with using such a tool to transmit ephi, and often introduce these tools into your environment without your notice. Many managers allow unrestricted usage across the internet and open portals. This is a peril in the HIPAA Security environment. Do you permit input of original ephi by a clinician from a remote site? Clinicians access, make changes to, and update ephi from their home PCs. This is an unsecured environment. The access may be through an open internet portal. The PC may be a family tool that a spouse and/or children have access to. The clinician may write ephi onto a disk or burn in onto a CD using his or her home PC. He or she may also download programs from their home PC or from an internet site and upload them onto his or her worksite PC at the office or your hospital. This is one way viruses walk into a health care organization network. Do you use the internet as a communication link? Many health care organizations use the internet as a communication link instead of installing a VPN or a WAN, especially if the organization is far flung and made up of many pieces (for example, a hospital, several practices, a nursing home, and ambulatory services that combine into one health care organization). Is your practice part of a WAN? Do you upload ephi from external locations? Many health care organizations upload ephi from a number of unsecured external locations such as home PCs, an outside vendor, or from locations not designated to handle this sensitive information. Do you have downtime procedures for the export and importation of PHI? Do you revert to paper when your system is down? Often there are no security provisions for this type of operation. Security should be the same for the uploading and downloading of ephi when done from electronic tools and when paper files are used. Do you exchange ephi with associated health care organizations? Many health care organizations exchange PHI with other treating health care entities for the same patient. This is the opposite of downtime. These tasks, until recently, had been handled mostly by fax and courier where there were appropriate controls. Now that the exchange of PHI is being done electronically, similar security controls are often not considered at implementation. Often the initiating health care organization is unaware of who is receiving, reviewing, and using the PHI. Copyright 2005 Massachusetts Medical Society. All rights reserved. 26

29 Workforce security is often not one of the areas practices consider when they are considering new security measures. Your workforce is both your greatest strength and your greatest weakness. A number of studies in the late 1990s showed that the main issues and problems in security are people, next people, third people, and last people; in other words, internal staff, former staff, visitors, and hackers. As a result, a practice will need to establish personnel clearance procedures that may include background checks for the staff members who handle the most sensitive PHI. You will also need to update areas of access and issue security codes. The new security procedures must be uniformly enforced. These procedures should become part of a continuous updating process, part of your maintenance, and part of your ongoing training. An organization cannot absolutely guarantee that there will be no security incident, but a practice can and must put their best efforts forward in preventing a security incident by ensuring their entire workforce of management, system users, clinicians, and IT maintenance staff receive ongoing security awareness training as technologies and organization IT changes occur. A very important part of security risk analysis is to understand the potential attacks, the probability of attack, the type of attack, and the source of the attack. The issue is not if you will be attacked, but when, how often, and by whom. Your probability will increase each time ephi leaves your network and is open to the public through the internet. The most common type of external attacks are from worms, viruses, and when you leave a gateway from your network open to the internet. External attacks arrive on disks brought into your organization by workforce. Internal attacks are mostly intrusion attacks from health care workers who are attempting to obtain information on patients under care. Another internal attack is the destruction of information by angry members of your workforce who have access to the system. The level of security within a practice is a balancing between the requirements and the resources of people, money, time, and space. A major limit that impacts these decisions is the budget for security. User access is also an important part of the decision. Usually the more sophisticated security measures are not known as user-friendly. Another problem is the possibility of incompatibility of the new security measures with your existing technology and infrastructure. Finally, if your management is unwilling to invest in security solutions and to implement and enforce policies and procedures, your level of security may not be sufficient to comply with HIPAA security requirements. One important issue that needs to be considered with new security measures is ease of use and ease of access to the ephi. You must consider your main mission of providing medical services to as many patients a day as you can process. An efficient system will permit a doctor and other clinicians to see more patients per day, but is it secure? If the system is too secure and is not user-friendly, the workforce will devise a paper or technical work-around that may skirt all the security measures. You do not want this to happen. Remember, you can build a vault and the workforce will not keep any ephi in it or you can build Copyright 2005 Massachusetts Medical Society. All rights reserved. 27

30 an infrastructure that has keys that will permit the workforce with the appropriate capabilities to open the door and obtain the ephi necessary to their jobs and tasks. You cannot expect a clinician to wait two minutes for access to the ephi. This would ripple up to three hours a day if he or she enters the system 90 times a day. This is a reasonable expectation in many busy doctors offices and ambulatory and in-patient hospital settings. Do you need a cost/benefit analysis for each security solution? This is a very good idea especially in a tightly budgeted health care organization. Such an analysis should include all costs to acquire, implement, and support the security solution. For benefits, it would need to include the hard-dollar benefits such as savings in downtime and associated loss of revenue, and soft-dollar benefits such as loss of productivity. Your security solutions should be cross-mapped to your contingency plan, especially the sections that address the emergency mode of operation. Your technology solutions should be cross-mapped to your business operations solutions of policies and procedures. You should add some metrics to your risk assignment that are specific to your health care organization. The business risk can be high, medium, or low. You can assign some metrics to implementation at your current baseline level, such as nothing in place currently, a little in place currently, an acceptable level is in place for your practice, or you may have a great deal in place that is fully integrated into your systems and plans. In addition, you may note if you have documentation on this security measure including a policy, procedure, or plan. You may also note if the security measure, if not implemented, is in the budget. Last but not least, you may assign a priority for implementation. Risk Management The second implementation specification under the HIPAA security management process standard is risk management. It is found at 45 CFR (a)(1)(ii)(B). Risk management is the process of assessing the risk, taking steps to reduce the risk to a reasonable and appropriate level for compliance purposes, and maintaining this acceptable level of risk. Thus, risk management is not a one-time event; it is an ongoing process as technology changes, the services your practice provides change, and HIPAA regulations change. The risk analysis and the risk management requirements of the HIPAA security standards form the foundation for the remaining standards and implementation specifications in the rule. To begin, a practice must use the findings of the risk analysis to create a HIPAA security infrastructure to manage the risk factors on an ongoing basis. Copyright 2005 Massachusetts Medical Society. All rights reserved. 28

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics HIPAA SERIES Topics 1. 101 for Covered Entities 2. Standards - Administrative Safeguards 3. Standards - Physical Safeguards 4. Standards - Technical Safeguards 5. Standards - Organizational, Policies &

More information

HIPAA Information Security Overview

HIPAA Information Security Overview HIPAA Information Security Overview Security Overview HIPAA Security Regulations establish safeguards for protected health information (PHI) in electronic format. The security rules apply to PHI that is

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

HIPAA Security. assistance with implementation of the. security standards. This series aims to

HIPAA Security. assistance with implementation of the. security standards. This series aims to HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice Appendix 4-2: Administrative, Physical, and Technical Safeguards Breach Notification Rule How Use this Assessment The following sample risk assessment provides you with a series of sample questions help

More information

HIPAA Security. 5 Security Standards: Organizational, Policies. Security Topics. and Procedures and Documentation Requirements

HIPAA Security. 5 Security Standards: Organizational, Policies. Security Topics. and Procedures and Documentation Requirements HIPAA Security S E R I E S Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

HIPAA CHECKLISTS DEVELOPING YOUR HIPAA DOCUMENTS PRACTICAL TOOLS AND RESOURCES. MASSACHUSETTS MEDICAL SOCIETY Getting Ready for

HIPAA CHECKLISTS DEVELOPING YOUR HIPAA DOCUMENTS PRACTICAL TOOLS AND RESOURCES. MASSACHUSETTS MEDICAL SOCIETY Getting Ready for MASSACHUSETTS MEDICAL SOCIETY Getting Ready for HIPAA BASIC ELEMENTS FOR COMPLIANCE WITH THE PRIVACY REGULATIONS CHECKLISTS Assess and Begin Your HIPAA Compliance Efforts DEVELOPING YOUR HIPAA DOCUMENTS

More information

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics HIPAA Security S E R I E S Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

HIPAA Security Rule Compliance

HIPAA Security Rule Compliance HIPAA Security Rule Compliance Caryn Reiker MAXIS360 HIPAA Security Rule Compliance what is it and why you should be concerned about it Table of Contents About HIPAA... 2 Who Must Comply... 2 The HIPAA

More information

HIPAA Security COMPLIANCE Checklist For Employers

HIPAA Security COMPLIANCE Checklist For Employers Compliance HIPAA Security COMPLIANCE Checklist For Employers All of the following steps must be completed by April 20, 2006 (April 14, 2005 for Large Health Plans) Broadly speaking, there are three major

More information

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES HIPAA COMPLIANCE Achieving HIPAA Compliance with Security Professional Services The Health Insurance

More information

HIPAA Security Series

HIPAA Security Series 7 Security Standards: Implementation for the Small Provider What is the Security Series? The security series of papers provides guidance from the Centers for Medicare & Medicaid Services (CMS) on the rule

More information

HIPAA Compliance Guide

HIPAA Compliance Guide HIPAA Compliance Guide Important Terms Covered Entities (CAs) The HIPAA Privacy Rule refers to three specific groups as covered entities, including health plans, healthcare clearinghouses, and health care

More information

How To Write A Health Care Security Rule For A University

How To Write A Health Care Security Rule For A University INTRODUCTION HIPAA Security Rule Safeguards Recommended Standards Developed by: USF HIPAA Security Team May 12, 2005 The Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as a

More information

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Table of Contents Introduction... 1 1. Administrative Safeguards...

More information

HIPAA Compliance: Are you prepared for the new regulatory changes?

HIPAA Compliance: Are you prepared for the new regulatory changes? HIPAA Compliance: Are you prepared for the new regulatory changes? Baker Tilly CARIS Innovation, Inc. April 30, 2013 Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed

More information

IBM Internet Security Systems. The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview

IBM Internet Security Systems. The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview IBM Internet Security Systems The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview Health Insurance Portability and Accountability Act

More information

HIPAA Security Checklist

HIPAA Security Checklist HIPAA Security Checklist The following checklist summarizes HIPAA Security Rule requirements that should be implemented by covered entities and business associates. The citations are to 45 CFR 164.300

More information

Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc. hhughes@uslegalsupport.com www.uslegalsupport.com

Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc. hhughes@uslegalsupport.com www.uslegalsupport.com Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc. hhughes@uslegalsupport.com www.uslegalsupport.com HIPAA Privacy Rule Sets standards for confidentiality and privacy of individually

More information

HIPAA Security. Jeanne Smythe, UNC-CH Jack McCoy, ECU Chad Bebout, UNC-CH Doug Brown, UNC-CH

HIPAA Security. Jeanne Smythe, UNC-CH Jack McCoy, ECU Chad Bebout, UNC-CH Doug Brown, UNC-CH HIPAA Security Jeanne Smythe, UNC-CH Jack McCoy, ECU Chad Bebout, UNC-CH Doug Brown, UNC-CH What is this? Federal Regulations August 21, 1996 HIPAA Became Law October 16, 2003 Transaction Codes and Identifiers

More information

HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS

HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS Thank you for taking the time to fill out the privacy & security checklist. Once completed, this checklist will help us get a better

More information

SECURITY RISK ASSESSMENT SUMMARY

SECURITY RISK ASSESSMENT SUMMARY Providers Business Name: Providers Business Address: City, State, Zip Acronyms NIST FIPS PHI EPHI BA CE EHR HHS IS National Institute of Standards and Technology Federal Information Process Standards Protected

More information

The HIPAA Security Rule Primer A Guide For Mental Health Practitioners

The HIPAA Security Rule Primer A Guide For Mental Health Practitioners The HIPAA Security Rule Primer A Guide For Mental Health Practitioners Distributed by NASW Printer-friendly PDF 2006 APAPO 1 Contents Click on any title below to jump to that page. 1 What is HIPAA? 3 2

More information

Policies and Compliance Guide

Policies and Compliance Guide Brooklyn Community Services Policies and Compliance Guide relating to the HIPAA Security Rule June 2013 Table of Contents INTRODUCTION... 3 GUIDE TO BCS COMPLIANCE WITH THE HIPAA SECURITY REGULATION...

More information

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE How to Use this Assessment The following risk assessment provides you with a series of questions to help you prioritize the development and implementation

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security. Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security. Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Proc - A edures, dministrativ and e Documentation Safeguards

More information

The HIPAA Security Rule Primer Compliance Date: April 20, 2005

The HIPAA Security Rule Primer Compliance Date: April 20, 2005 AMERICAN PSYCHOLOGICAL ASSOCIATION PRACTICE ORGANIZATION Practice Working for You The HIPAA Security Rule Primer Compliance Date: April 20, 2005 Printer-friendly PDF 1 Contents Click on any title below

More information

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer Securing the FOSS VistA Stack HIPAA Baseline Discussion Jack L. Shaffer, Jr. Chief Operations Officer HIPAA as Baseline of security: To secure any stack which contains ephi (electonic Protected Health

More information

Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification

Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification Type of Policy and Procedure Comments Completed Privacy Policy to Maintain and Update Notice of Privacy Practices

More information

HIPAA Audit Processes HIPAA Audit Processes. Erik Hafkey Rainer Waedlich

HIPAA Audit Processes HIPAA Audit Processes. Erik Hafkey Rainer Waedlich HIPAA Audit Processes Erik Hafkey Rainer Waedlich 1 Policies for all HIPAA relevant Requirements and Regulations Checklist for an internal Audit Process Documentation of the compliance as Preparation for

More information

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance White Paper Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance Troy Herrera Sr. Field Solutions Manager Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA

More information

Huseman Health Law Group 3733 University Blvd. West, Suite 305-A Jacksonville, Florida 32217 Telephone (904) 448-5552 Facsimile (904) 448-5653

Huseman Health Law Group 3733 University Blvd. West, Suite 305-A Jacksonville, Florida 32217 Telephone (904) 448-5552 Facsimile (904) 448-5653 Huseman Health Law Group 3733 University Blvd. West, Suite 305-A Jacksonville, Florida 32217 Telephone (904) 448-5552 Facsimile (904) 448-5653 rusty@husemanhealthlaw.com use e Health care law firm fighting

More information

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) UNIVERSITY OF PITTSBURGH POLICY SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) DATE: March 18, 2005 I. SCOPE This

More information

Healthcare Compliance Solutions

Healthcare Compliance Solutions Healthcare Compliance Solutions Let Protected Trust be your Safe Harbor In the Health Information Technology for Economic and Clinical Health Act of 2009 (HITECH), the U.S. Department of Health and Human

More information

Datto Compliance 101 1

Datto Compliance 101 1 Datto Compliance 101 1 Overview Overview This document provides a general overview of the Health Insurance Portability and Accounting Act (HIPAA) compliance requirements for Managed Service Providers (MSPs)

More information

SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION

SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION Please Note: 1. THIS IS NOT A ONE-SIZE-FITS-ALL OR A FILL-IN-THE BLANK COMPLIANCE PROGRAM.

More information

HIPAA and Mental Health Privacy:

HIPAA and Mental Health Privacy: HIPAA and Mental Health Privacy: What Social Workers Need to Know Presenter: Sherri Morgan, JD, MSW Associate Counsel, NASW Legal Defense Fund and Office of Ethics & Professional Review 2010 National Association

More information

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations HIPAA 203: Security An Introduction to the Draft HIPAA Security Regulations Presentation Agenda Security Introduction Security Component Requirements and Impacts Administrative Procedures Physical Safeguards

More information

HIPAA Compliance Review Analysis and Summary of Results

HIPAA Compliance Review Analysis and Summary of Results HIPAA Compliance Review Analysis and Summary of Results Centers for Medicare & Medicaid Services (CMS) Office of E-Health Standards and Services (OESS) Reviews 2008 Table of Contents Introduction 1 Risk

More information

HIPAA Compliance Guide

HIPAA Compliance Guide HIPAA Compliance Guide Important Terms Covered Entities (CAs) The HIPAA Privacy Rule refers to three specific groups as covered entities, including health plans, healthcare clearinghouses, and health care

More information

CHIS, Inc. Privacy General Guidelines

CHIS, Inc. Privacy General Guidelines CHIS, Inc. and HIPAA CHIS, Inc. provides services to healthcare facilities and uses certain protected health information (PHI) in connection with performing these services. Therefore, CHIS, Inc. is classified

More information

UNIVERSITY OF CALIFORNIA, SANTA CRUZ 2015 HIPAA Security Rule Compliance Workbook

UNIVERSITY OF CALIFORNIA, SANTA CRUZ 2015 HIPAA Security Rule Compliance Workbook Introduction Per UCSC's HIPAA Security Rule Compliance Policy 1, all UCSC entities subject to the HIPAA Security Rule ( HIPAA entities ) must implement the UCSC Practices for HIPAA Security Rule Compliance

More information

An Oracle White Paper December 2010. Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance

An Oracle White Paper December 2010. Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance An Oracle White Paper December 2010 Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance Executive Overview... 1 Health Information Portability and Accountability Act Security

More information

ITS HIPAA Security Compliance Recommendations

ITS HIPAA Security Compliance Recommendations ITS HIPAA Security Compliance Recommendations October 24, 2005 Updated May 31, 2010 http://its.uncg.edu/hipaa/security/ Table of Contents Introduction...1 Purpose of this Document...1 Important Terms...1

More information

RAYSAFE S1 SECURITY WHITEPAPER VERSION B. RaySafe S1 SECURITY WHITEPAPER

RAYSAFE S1 SECURITY WHITEPAPER VERSION B. RaySafe S1 SECURITY WHITEPAPER RaySafe S1 SECURITY WHITEPAPER Contents 1. INTRODUCTION 2 ARCHITECTURE OVERVIEW 2.1 Structure 3 SECURITY ASPECTS 3.1 Security Aspects for RaySafe S1 Data Collector 3.2 Security Aspects for RaySafe S1 cloud-based

More information

PRIVACY POLICIES AND FORMS FOR BUSINESS ASSOCIATES

PRIVACY POLICIES AND FORMS FOR BUSINESS ASSOCIATES PRIVACY POLICIES AND FORMS FOR BUSINESS ASSOCIATES TABLE OF CONTENTS A. Overview of HIPAA Compliance Program B. General Policies 1. Glossary of Defined Terms Used in HIPAA Policies and Procedures 2. Privacy

More information

Healthcare Compliance Solutions

Healthcare Compliance Solutions Privacy Compliance Healthcare Compliance Solutions Trust and privacy are essential for building meaningful human relationships. Let Protected Trust be your Safe Harbor The U.S. Department of Health and

More information

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec. The OCR Auditors are coming - Are you next? What to Expect and How to Prepare On June 10, 2011, the U.S. Department of Health and Human Services Office for Civil Rights ( OCR ) awarded KPMG a $9.2 million

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

C.T. Hellmuth & Associates, Inc.

C.T. Hellmuth & Associates, Inc. Technical Monograph C.T. Hellmuth & Associates, Inc. Technical Monographs usually are limited to only one subject which is treated in considerably more depth than is possible in our Executive Newsletter.

More information

Security Framework Information Security Management System

Security Framework Information Security Management System NJ Department of Human Services Security Framework - Information Security Management System Building Technology Solutions that Support the Care, Protection and Empowerment of our Clients JAMES M. DAVY

More information

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE [ Hosting for Healthcare: Addressing the Unique Issues of Health IT & Achieving End-to-End Compliance

More information

Why Lawyers? Why Now?

Why Lawyers? Why Now? TODAY S PRESENTERS Why Lawyers? Why Now? New HIPAA regulations go into effect September 23, 2013 Expands HIPAA safeguarding and breach liabilities for business associates (BAs) Lawyer is considered a business

More information

HIPAA PRIVACY AND SECURITY FOR EMPLOYERS

HIPAA PRIVACY AND SECURITY FOR EMPLOYERS HIPAA PRIVACY AND SECURITY FOR EMPLOYERS Agenda Background and Enforcement HIPAA Privacy and Security Rules Breach Notification Rules HPID Number Why Does it Matter HIPAA History HIPAA Title II Administrative

More information

HEALTH CARE ADVISORY

HEALTH CARE ADVISORY HEALTH CARE ADVISORY March 2003 FINAL HIPAA SECURITY REGULATIONS RELEASED AT LAST On February 20, 2003, the Department of Health and Human Services (HHS) published the Final Security Rule under the Health

More information

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm Electronic Health Records: Data Security and Integrity of e-phi Worcester, MA Wednesday, 2:15pm 3:30pm Agenda Introduction Learning Objectives Overview of HIPAA HIPAA: Privacy and Security HIPAA: The Security

More information

What Virginia s Free Clinics Need to Know About HIPAA and HITECH

What Virginia s Free Clinics Need to Know About HIPAA and HITECH What Virginia s Free Clinics Need to Know About HIPAA and HITECH This document is one in a series of tools and white papers produced by the Virginia Health Care Foundation to help Virginia s free clinics

More information

HIPAA: In Plain English

HIPAA: In Plain English HIPAA: In Plain English Material derived from a presentation by Kris K. Hughes, Esq. Posted with permission from the author. The Health Insurance Portability and Accountability Act of 1996 (HIPAA), Pub.

More information

Procedure Title: TennDent HIPAA Security Awareness and Training

Procedure Title: TennDent HIPAA Security Awareness and Training Procedure Title: TennDent HIPAA Security Awareness and Training Number: TD-QMP-P-7011 Subject: Security Awareness and Training Primary Department: TennDent Effective Date of Procedure: 9/23/2011 Secondary

More information

Krengel Technology HIPAA Policies and Documentation

Krengel Technology HIPAA Policies and Documentation Krengel Technology HIPAA Policies and Documentation Purpose and Scope What is Protected Health Information (PHI) and What is Not What is PHI? What is not PHI? The List of 18 Protected Health Information

More information

Security Is Everyone s Concern:

Security Is Everyone s Concern: Security Is Everyone s Concern: What a Practice Needs to Know About ephi Security Mert Gambito Hawaii HIE Compliance and Privacy Officer July 26, 2014 E Komo Mai! This session s presenter is Mert Gambito

More information

HIPAA Security Rule Compliance and Health Care Information Protection

HIPAA Security Rule Compliance and Health Care Information Protection HIPAA Security Rule Compliance and Health Care Information Protection How SEA s Solution Suite Ensures HIPAA Security Rule Compliance Legal Notice: This document reflects the understanding of Software

More information

Preparing for the HIPAA Security Rule

Preparing for the HIPAA Security Rule A White Paper for Health Care Professionals Preparing for the HIPAA Security Rule Introduction The Health Insurance Portability and Accountability Act (HIPAA) comprises three sets of standards transactions

More information

HIPAA Security Matrix

HIPAA Security Matrix HIPAA Matrix Hardware : 164.308(a)(1) Management Process =Required, =Addressable Risk Analysis The Covered Entity (CE) can store its Risk Analysis document encrypted and offsite using EVault managed software

More information

HIPAA 100 Training Manual Table of Contents. V. A Word About Business Associate Agreements 10

HIPAA 100 Training Manual Table of Contents. V. A Word About Business Associate Agreements 10 HIPAA 100 Training Manual Table of Contents I. Introduction 1 II. Definitions 2 III. Privacy Rule 5 IV. Security Rule 8 V. A Word About Business Associate Agreements 10 CHICAGO DEPARTMENT OF PUBIC HEALTH

More information

General HIPAA Implementation FAQ

General HIPAA Implementation FAQ General HIPAA Implementation FAQ What is HIPAA? Signed into law in August 1996, the Health Insurance Portability and Accountability Act ( HIPAA ) was created to provide better access to health insurance,

More information

REFERENCE 5. White Paper Health Insurance Portability and Accountability Act: Security Standards; Implications for the Healthcare Industry

REFERENCE 5. White Paper Health Insurance Portability and Accountability Act: Security Standards; Implications for the Healthcare Industry REFERENCE 5 White Paper Health Insurance Portability and Accountability Act: Security Standards; Implications for the Healthcare Industry Shannah Koss, Program Manager, IBM Government and Healthcare This

More information

AOA HIPAA SECURITY REGULATION COMPLIANCE MANUAL

AOA HIPAA SECURITY REGULATION COMPLIANCE MANUAL AOA HIPAA SECURITY REGULATION COMPLIANCE MANUAL August, 2013 HIPAA SECURITY REGULATION COMPLIANCE DOCUMENTS For (Practice name) (Street Address) (City, State, ZIP) Adopted (Date) 2 INTRODUCTION The federal

More information

HIPAA/HITECH: A Guide for IT Service Providers

HIPAA/HITECH: A Guide for IT Service Providers HIPAA/HITECH: A Guide for IT Service Providers Much like Arthur Dent in the opening scene of The Hitchhiker s Guide to the Galaxy (HHGTTG), you re experiencing the impact of new legislation that s infringing

More information

University of Illinois at Chicago Health Sciences Colleges Information Technology Group Security Policies Summary

University of Illinois at Chicago Health Sciences Colleges Information Technology Group Security Policies Summary University of Illinois at Chicago Health Sciences Colleges Information Technology Group Security Policies Summary This Summary was prepared March 2009 by Ian Huggins prior to HSC adoption of the most recent

More information

BEFORE THE BOARD OF COUNTY COMMISSIONERS FOR MULTNOMAH COUNTY, OREGON RESOLUTION NO. 05-050

BEFORE THE BOARD OF COUNTY COMMISSIONERS FOR MULTNOMAH COUNTY, OREGON RESOLUTION NO. 05-050 BEFORE THE BOARD OF COUNTY COMMISSIONERS FOR MULTNOMAH COUNTY, OREGON RESOLUTION NO. 05-050 Adopting Multnomah County HIPAA Security Policies and Directing the Appointment of Information System Security

More information

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant 1 HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant Introduction U.S. healthcare laws intended to protect patient information (Protected Health Information or PHI) and the myriad

More information

State HIPAA Security Policy State of Connecticut

State HIPAA Security Policy State of Connecticut Health Insurance Portability and Accountability Act State HIPAA Security Policy State of Connecticut Release 2.0 November 30 th, 2004 Table of Contents Executive Summary... 1 Policy Definitions... 3 1.

More information

A Technical Template for HIPAA Security Compliance

A Technical Template for HIPAA Security Compliance A Technical Template for HIPAA Security Compliance Peter J. Haigh, FHIMSS peter.haigh@verizon.com Thomas Welch, CISSP, CPP twelch@sendsecure.com Reproduction of this material is permitted, with attribution,

More information

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS Department of Health and Human Services OFFICE OF INSPECTOR GENERAL HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS AT STATE MEDICAID AGENCIES Inquiries

More information

Overview of the HIPAA Security Rule

Overview of the HIPAA Security Rule Office of the Secretary Office for Civil Rights () Overview of the HIPAA Security Rule Office for Civil Rights Region IX Alicia Cornish, EOS Sheila Fischer, Supervisory EOS Topics Upon completion of this

More information

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011 Nationwide Review of CMS s HIPAA Oversight Brian C. Johnson, CPA, CISA Wednesday, January 19, 2011 1 WHAT I DO Manage Region IV IT Audit and Advance Audit Technique Staff (AATS) IT Audit consists of 8

More information

HIPAA: Bigger and More Annoying

HIPAA: Bigger and More Annoying HIPAA: Bigger and More Annoying Instructor: Laney Kay, JD Contact information: 4640 Hunting Hound Lane Marietta, GA 30062 (770) 312-6257 (770) 998-9204 (fax) laney@laneykay.com www.laneykay.com OFFICIAL

More information

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule HIPAA More Important Than You Realize J. Ira Bedenbaugh Consulting Shareholder February 20, 2015 This material was used by Elliott Davis Decosimo during an oral presentation; it is not a complete record

More information

Healthcare Management Service Organization Accreditation Program (MSOAP)

Healthcare Management Service Organization Accreditation Program (MSOAP) ELECTRONIC HEALTHCARE NETWORK ACCREDITATION COMMISSION (EHNAC) Healthcare Management Service Organization Accreditation Program (MSOAP) For The HEALTHCARE INDUSTRY Version 1.0 Released: January 2011 Lee

More information

Privacy Officer Job Description 4/28/2014. HIPAA Privacy Officer Orientation. Cathy Montgomery, RN. Presented by:

Privacy Officer Job Description 4/28/2014. HIPAA Privacy Officer Orientation. Cathy Montgomery, RN. Presented by: HIPAA Privacy Officer Orientation Presented by: Cathy Montgomery, RN Privacy Officer Job Description Serve as leader Develop Policies and Procedures Train staff Monitor activities Manage Business Associates

More information

Guidance on Risk Analysis Requirements under the HIPAA Security Rule

Guidance on Risk Analysis Requirements under the HIPAA Security Rule Guidance on Risk Analysis Requirements under the HIPAA Security Rule Introduction The Office for Civil Rights (OCR) is responsible for issuing annual guidance on the provisions in the HIPAA Security Rule.

More information

New HIPAA regulations require action. Are you in compliance?

New HIPAA regulations require action. Are you in compliance? New HIPAA regulations require action. Are you in compliance? Mary Harrison, JD Tami Simon, JD May 22, 2013 Discussion topics Introduction Remembering the HIPAA Basics HIPAA Privacy Rules HIPAA Security

More information

HIPAA Security and HITECH Compliance Checklist

HIPAA Security and HITECH Compliance Checklist HIPAA Security and HITECH Compliance Checklist A Compliance Self-Assessment Tool HIPAA SECURITY AND HITECH CHECKLIST The Health Insurance Portability and Accountability Act of 1996 (HIPAA) requires physicians

More information

HIPAA Security Education. Updated May 2016

HIPAA Security Education. Updated May 2016 HIPAA Security Education Updated May 2016 Course Objectives v This computer-based learning course covers the HIPAA, HITECH, and MSHA Privacy and Security Program which includes relevant Information Technology(IT)

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

WHITEPAPER. Evolve your network strategy to meet new threats and achieve expanded business imperatives. Introduction... 1 The HIPAA Security Rule...

WHITEPAPER. Evolve your network strategy to meet new threats and achieve expanded business imperatives. Introduction... 1 The HIPAA Security Rule... WHITEPAPER HIPAA Requirements Addressed By Bradford s Network Sentry Family Evolve your network strategy to meet new threats and achieve expanded business imperatives Introduction.... 1 The HIPAA Security

More information

What is HIPAA? The Health Insurance Portability and Accountability Act of 1996

What is HIPAA? The Health Insurance Portability and Accountability Act of 1996 What is HIPAA? The Health Insurance Portability and Accountability Act of 1996 BASIC QUESTIONS AND ANSWERS What Does HIPAA do? Creates national standards to protect individuals' medical records and other

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

787 Wye Road, Akron, Ohio 44333 P 330-666-6200 F 330-666-7801 www.keystonecorp.com

787 Wye Road, Akron, Ohio 44333 P 330-666-6200 F 330-666-7801 www.keystonecorp.com Introduction Keystone White Paper: Regulations affecting IT This document describes specific sections of current U.S. regulations applicable to IT governance and data protection and maps those requirements

More information

WHITE PAPER. Support for the HIPAA Security Rule RadWhere 3.0

WHITE PAPER. Support for the HIPAA Security Rule RadWhere 3.0 WHITE PAPER Support for the HIPAA Security Rule RadWhere 3.0 SUMMARY This white paper is intended to assist Nuance customers who are evaluating the security aspects of the RadWhere 3.0 system as part of

More information

BUSINESS ASSOCIATE AGREEMENT HIPAA Protected Health Information

BUSINESS ASSOCIATE AGREEMENT HIPAA Protected Health Information BUSINESS ASSOCIATE AGREEMENT HIPAA Protected Health Information I. PREAMBLE ( Covered Entity ) and ( Business Associate ) (jointly the Parties ) wish to enter into an Agreement to comply with the requirements

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services 1 Contents 3 Introduction 5 The HIPAA Security Rule 7 HIPAA Compliance & AcclaimVault Backup 8 AcclaimVault Security and

More information

What s New with HIPAA? Policy and Enforcement Update

What s New with HIPAA? Policy and Enforcement Update What s New with HIPAA? Policy and Enforcement Update HHS Office for Civil Rights New Initiatives Precision Medicine Initiative (PMI), including Access Guidance Cybersecurity Developer portal NICS Final

More information

Security Compliance, Vendor Questions, a Word on Encryption

Security Compliance, Vendor Questions, a Word on Encryption Security Compliance, Vendor Questions, a Word on Encryption Alexis Parsons, RHIT, CPC, MA Director, Health Information Services Security/Privacy Officer Shasta Community Health Center aparsons@shastahealth.org

More information